Loading HuntDB...

Cisco IOS-XE Software

464 Versions 58 CVEs

Versions

3.3.5SE

OTHER 4 CVEs

17.9.1x1

OTHER 23 CVEs

3.13.6bS

OTHER 1 CVE

3.16.5bS

OTHER 2 CVEs

17.13.1

SEMANTIC 7 CVEs

17.4.2a

OTHER 23 CVEs

3.6.6E

OTHER 7 CVEs

17.5.1b

OTHER 7 CVEs

16.8.1d

OTHER 23 CVEs

3.10.1xbS

OTHER 9 CVEs

3.16.4aS

OTHER 15 CVEs

17.6.6

SEMANTIC 16 CVEs

3.18.7SP

OTHER 8 CVEs

16.6.7

SEMANTIC 19 CVEs

3.2.6SG

OTHER 1 CVE

16.10.1s

OTHER 20 CVEs

3.13.3S

OTHER 11 CVEs

3.10.7S

OTHER 11 CVEs

3.8.2S

OTHER 9 CVEs

17.12.1w

OTHER 12 CVEs

16.12.1y

OTHER 15 CVEs

3.18.2aSP

OTHER 12 CVEs

3.2.2SG

OTHER 1 CVE

3.11.0S

OTHER 11 CVEs

3.12.0aS

OTHER 9 CVEs

3.2.0SE

OTHER 4 CVEs

3.3.3SE

OTHER 4 CVEs

3.11.3aE

OTHER 7 CVEs

3.18.2S

OTHER 12 CVEs

3.9.0E

OTHER 8 CVEs

17.8.1

SEMANTIC 29 CVEs

3.2.8SG

OTHER 1 CVE

3.4.0SG

OTHER 6 CVEs

3.11.5E

OTHER 7 CVEs

3.2.10SG

OTHER 1 CVE

3.10.8S

OTHER 12 CVEs

3.10.5S

OTHER 11 CVEs

16.4.2

SEMANTIC 27 CVEs

17.2.1r

OTHER 21 CVEs

16.4.1

SEMANTIC 28 CVEs

17.9.5

SEMANTIC 6 CVEs

16.6.2

SEMANTIC 28 CVEs

3.16.4dS

OTHER 15 CVEs

3.6.5bE

OTHER 8 CVEs

3.10.2E

OTHER 8 CVEs

17.3.6

SEMANTIC 27 CVEs

3.5.8SQ

OTHER 2 CVEs

3.10.6S

OTHER 11 CVEs

17.4.1a

OTHER 25 CVEs

3.16.2S

OTHER 13 CVEs

17.11.1

SEMANTIC 27 CVEs

3.14.4S

OTHER 12 CVEs

17.9.4a

OTHER 16 CVEs

17.6.6a

OTHER 14 CVEs

17.6.7

SEMANTIC 5 CVEs

16.3.1a

OTHER 26 CVEs

3.12.3S

OTHER 11 CVEs

16.8.1b

OTHER 26 CVEs

17.3.8

SEMANTIC 17 CVEs

16.6.8

SEMANTIC 19 CVEs

17.6.3

SEMANTIC 28 CVEs

3.7.1E

OTHER 6 CVEs

17.5.1c

OTHER 8 CVEs

17.2.1v

OTHER 21 CVEs

3.18.3SP

OTHER 10 CVEs

3.18.3bSP

OTHER 9 CVEs

16.3.2

SEMANTIC 27 CVEs

17.9.4

SEMANTIC 18 CVEs

16.6.9

SEMANTIC 19 CVEs

16.4.3

SEMANTIC 27 CVEs

17.14.1

SEMANTIC 3 CVEs

17.3.5a

OTHER 24 CVEs

16.8.1

SEMANTIC 30 CVEs

3.11.4S

OTHER 11 CVEs

3.14.0S

OTHER 11 CVEs

16.6.5

SEMANTIC 19 CVEs

3.10.1S

OTHER 11 CVEs

16.5.1b

OTHER 26 CVEs

16.3.7

SEMANTIC 22 CVEs

3.8.5E

OTHER 8 CVEs

17.9.5a

OTHER 5 CVEs

3.5.3E

OTHER 6 CVEs

16.12.1x

OTHER 15 CVEs

16.10.1a

OTHER 18 CVEs

3.2.11SG

OTHER 1 CVE

3.3.4SE

OTHER 4 CVEs

3.15.0S

OTHER 11 CVEs

16.3.10

SEMANTIC 18 CVEs

3.6.10E

OTHER 10 CVEs

3.14.2S

OTHER 11 CVEs

3.4.8SG

OTHER 7 CVEs

3.3.2XO

OTHER 2 CVEs

17.4.2

SEMANTIC 25 CVEs

17.3.1x

OTHER 21 CVEs

16.7.2

SEMANTIC 21 CVEs

16.12.3a

OTHER 17 CVEs

3.18.3S

OTHER 12 CVEs

3.15.1cS

OTHER 10 CVEs

3.6.7E

OTHER 7 CVEs

3.16.0S

OTHER 13 CVEs

3.16.4cS

OTHER 5 CVEs

17.4.1b

OTHER 25 CVEs

3.7.0S

OTHER 8 CVEs

16.5.3

SEMANTIC 25 CVEs

16.10.1e

OTHER 20 CVEs

3.18.1bSP

OTHER 12 CVEs

16.9.2h

OTHER 1 CVE

3.8.0S

OTHER 9 CVEs

3.4.7SG

OTHER 6 CVEs

16.7.3

SEMANTIC 18 CVEs

3.5.1SQ

OTHER 2 CVEs

3.10.9S

OTHER 12 CVEs

17.3.2a

OTHER 25 CVEs

16.9.1d

OTHER 3 CVEs

16.3.9

SEMANTIC 18 CVEs

16.12.1a

OTHER 18 CVEs

3.16.6bS

OTHER 14 CVEs

3.16.2bS

OTHER 12 CVEs

17.12.2a

OTHER 7 CVEs

16.7.4

SEMANTIC 14 CVEs

3.2.2SE

OTHER 4 CVEs

3.6.0E

OTHER 7 CVEs

3.13.4S

OTHER 11 CVEs

3.16.2aS

OTHER 12 CVEs

16.8.1s

OTHER 29 CVEs

3.10.2tS

OTHER 10 CVEs

17.14.1a

OTHER 2 CVEs

3.16.4S

OTHER 14 CVEs

16.12.1t

OTHER 17 CVEs

3.9.1S

OTHER 10 CVEs

3.8.2E

OTHER 8 CVEs

16.12.1c

OTHER 19 CVEs

17.1.1

SEMANTIC 22 CVEs

16.6.4a

OTHER 19 CVEs

3.17.3S

OTHER 14 CVEs

3.16.7S

OTHER 14 CVEs

17.3.1w

OTHER 21 CVEs

3.6.7aE

OTHER 1 CVE

3.13.7S

OTHER 12 CVEs

17.6.1z1

OTHER 23 CVEs

3.4.6SG

OTHER 6 CVEs

3.4.4SG

OTHER 6 CVEs

3.3.1XO

OTHER 2 CVEs

3.15.1S

OTHER 11 CVEs

3.11.0E

OTHER 7 CVEs

3.6.8E

OTHER 7 CVEs

3.13.0aS

OTHER 9 CVEs

16.12.6a

OTHER 20 CVEs

3.16.3S

OTHER 14 CVEs

16.6.6

SEMANTIC 19 CVEs

16.9.3

SEMANTIC 20 CVEs

17.10.1b

OTHER 27 CVEs

3.5.7SQ

OTHER 2 CVEs

3.8.4E

OTHER 8 CVEs

16.2.1

SEMANTIC 22 CVEs

17.6.1y

OTHER 23 CVEs

3.11.4E

OTHER 7 CVEs

16.10.1c

OTHER 15 CVEs

3.13.1S

OTHER 11 CVEs

3.18.2SP

OTHER 12 CVEs

3.18.4S

OTHER 12 CVEs

3.13.2aS

OTHER 10 CVEs

3.5.0SQ

OTHER 2 CVEs

3.xE

OTHER 1 CVE

16.10.1b

OTHER 17 CVEs

3.10.2S

OTHER 11 CVEs

3.2.0SG

OTHER 1 CVE

17.2.1a

OTHER 21 CVEs

3.3.0XO

OTHER 2 CVEs

3.4.2SG

OTHER 6 CVEs

3.17.1S

OTHER 14 CVEs

3.6.3E

OTHER 7 CVEs

3.7.7S

OTHER 9 CVEs

17.4.1

SEMANTIC 27 CVEs

16.8.1e

OTHER 23 CVEs

3.9.1E

OTHER 8 CVEs

3.5.6SQ

OTHER 2 CVEs

3.7.2E

OTHER 6 CVEs

16.8.2

SEMANTIC 22 CVEs

3.13.2S

OTHER 11 CVEs

3.8.6E

OTHER 8 CVEs

16.7.1a

OTHER 24 CVEs

3.7.4E

OTHER 6 CVEs

3.6.7bE

OTHER 8 CVEs

16.5.1a

OTHER 25 CVEs

16.12.5

SEMANTIC 22 CVEs

16.6.4

SEMANTIC 22 CVEs

16.8.1a

OTHER 27 CVEs

3.13.6S

OTHER 12 CVEs

17.7.1

SEMANTIC 29 CVEs

3.18.1iSP

OTHER 4 CVEs

3.6.4E

OTHER 7 CVEs

3.3.1SE

OTHER 4 CVEs

17.12.1a

OTHER 18 CVEs

17.6.2

SEMANTIC 28 CVEs

16.9.5f

OTHER 16 CVEs

16.3.1

SEMANTIC 26 CVEs

3.10.4S

OTHER 11 CVEs

3.9.0aS

OTHER 9 CVEs

3.4.1SQ

OTHER 2 CVEs

3.11.7E

OTHER 7 CVEs

3.13.7aS

OTHER 10 CVEs

16.12.10

SEMANTIC 11 CVEs

16.12.2

SEMANTIC 20 CVEs

16.12.5b

OTHER 18 CVEs

16.12.9

SEMANTIC 17 CVEs

3.3.0SG

OTHER 5 CVEs

16.3.11

SEMANTIC 18 CVEs

3.6.0bE

OTHER 1 CVE

17.8.1a

OTHER 27 CVEs

16.12.11

SEMANTIC 5 CVEs

16.10.2

SEMANTIC 18 CVEs

3.3.2SG

OTHER 5 CVEs

16.11.1b

OTHER 19 CVEs

16.2.2

SEMANTIC 22 CVEs

3.5.0E

OTHER 6 CVEs

16.6.3

SEMANTIC 28 CVEs

3.8.10eE

OTHER 4 CVEs

3.2.3SG

OTHER 1 CVE

3.3.1SQ

OTHER 2 CVEs

17.7.1b

OTHER 24 CVEs

3.11.3E

OTHER 7 CVEs

16.12.4

SEMANTIC 22 CVEs

3.18.4SP

OTHER 10 CVEs

3.7.5S

OTHER 9 CVEs

17.9.3

SEMANTIC 26 CVEs

16.11.1

SEMANTIC 21 CVEs

16.11.2

SEMANTIC 20 CVEs

17.12.3

SEMANTIC 5 CVEs

3.16.10S

OTHER 11 CVEs

17.3.4a

OTHER 25 CVEs

17.1.3

SEMANTIC 22 CVEs

16.3.5b

OTHER 23 CVEs

3.16.4bS

OTHER 16 CVEs

17.12.2

SEMANTIC 8 CVEs

3.9.2S

OTHER 10 CVEs

3.18.0aS

OTHER 11 CVEs

3.14.1S

OTHER 11 CVEs

17.11.1a

OTHER 25 CVEs

3.18.6SP

OTHER 8 CVEs

3.11.8E

OTHER 7 CVEs

17.3.3

SEMANTIC 27 CVEs

17.3.2

SEMANTIC 27 CVEs

3.6.2aE

OTHER 8 CVEs

17.13.1a

OTHER 6 CVEs

3.10.0S

OTHER 11 CVEs

16.8.3

SEMANTIC 18 CVEs

3.18.9SP

OTHER 8 CVEs

3.16.7bS

OTHER 14 CVEs

17.3.1

SEMANTIC 26 CVEs

3.3.2SE

OTHER 4 CVEs

3.11.1aE

OTHER 7 CVEs

3.8.5aE

OTHER 8 CVEs

16.11.1s

OTHER 20 CVEs

17.9.2

SEMANTIC 30 CVEs

16.12.1

SEMANTIC 21 CVEs

3.11.1E

OTHER 7 CVEs

3.18.1cSP

OTHER 11 CVEs

3.7.3E

OTHER 6 CVEs

17.9.1x

OTHER 23 CVEs

16.3.6

SEMANTIC 25 CVEs

16.3.3

SEMANTIC 27 CVEs

17.9.1a

OTHER 28 CVEs

3.16.1S

OTHER 11 CVEs

3.11.10E

OTHER 3 CVEs

3.18.1SP

OTHER 12 CVEs

3.13.5S

OTHER 11 CVEs

3.2.7SG

OTHER 1 CVE

3.7.4S

OTHER 9 CVEs

3.4.5SG

OTHER 6 CVEs

17.3.4

SEMANTIC 27 CVEs

17.10.1a

OTHER 29 CVEs

3.16.4gS

OTHER 5 CVEs

16.12.3

SEMANTIC 21 CVEs

17.6.3a

OTHER 26 CVEs

3.2.9SG

OTHER 1 CVE

17.9.1y1

OTHER 18 CVEs

16.12.1s

OTHER 21 CVEs

3.13.5aS

OTHER 10 CVEs

16.10.1g

OTHER 15 CVEs

3.5.2SQ

OTHER 2 CVEs

3.3.0SE

OTHER 4 CVEs

3.9.2bE

OTHER 1 CVE

3.10.2aS

OTHER 1 CVE

3.8.1S

OTHER 9 CVEs

3.15.3S

OTHER 11 CVEs

3.6.1E

OTHER 7 CVEs

3.13.0S

OTHER 11 CVEs

16.10.3

SEMANTIC 18 CVEs

3.16.4eS

OTHER 5 CVEs

3.11.2E

OTHER 7 CVEs

3.8.8E

OTHER 7 CVEs

17.1.1s

OTHER 22 CVEs

3.2.0JA

OTHER 11 CVEs

3.17.2S

OTHER 14 CVEs

3.16.3aS

OTHER 13 CVEs

17.9.5b

OTHER 5 CVEs

16.12.4a

OTHER 20 CVEs

16.6.1

SEMANTIC 28 CVEs

16.12.1z2

OTHER 15 CVEs

16.5.2

SEMANTIC 25 CVEs

3.18.0SP

OTHER 12 CVEs

3.11.2S

OTHER 11 CVEs

3.6.9E

OTHER 8 CVEs

3.11.1S

OTHER 11 CVEs

3.6.5E

OTHER 7 CVEs

17.6.5a

OTHER 25 CVEs

3.16.0bS

OTHER 3 CVEs

3.13.8S

OTHER 12 CVEs

3.18.1gSP

OTHER 4 CVEs

16.6.5a

OTHER 15 CVEs

17.11.99SW

OTHER 25 CVEs

3.12.2S

OTHER 11 CVEs

3.9.1aS

OTHER 7 CVEs

17.5.1a

OTHER 26 CVEs

17.6.1a

OTHER 26 CVEs

3.2.5SG

OTHER 1 CVE

3.7.6S

OTHER 9 CVEs

3.10.10S

OTHER 12 CVEs

3.10.3S

OTHER 11 CVEs

16.9.2

SEMANTIC 22 CVEs

3.10.3E

OTHER 7 CVEs

3.2.3SE

OTHER 4 CVEs

16.1.3

SEMANTIC 16 CVEs

3.15.4S

OTHER 12 CVEs

3.7.2S

OTHER 9 CVEs

3.2.1SE

OTHER 4 CVEs

3.8.7E

OTHER 8 CVEs

3.11.9E

OTHER 4 CVEs

16.8.1c

OTHER 26 CVEs

16.9.7

SEMANTIC 20 CVEs

16.12.1w

OTHER 15 CVEs

17.6.1w

OTHER 23 CVEs

17.3.1a

OTHER 24 CVEs

3.8.10E

OTHER 7 CVEs

3.14.3S

OTHER 11 CVEs

17.10.1

SEMANTIC 30 CVEs

3.8.3E

OTHER 8 CVEs

17.3.8a

OTHER 15 CVEs

16.7.1b

OTHER 24 CVEs

16.11.1a

OTHER 19 CVEs

3.16.8S

OTHER 13 CVEs

3.17.4S

OTHER 14 CVEs

16.9.4

SEMANTIC 20 CVEs

17.6.5

SEMANTIC 27 CVEs

3.8.9E

OTHER 7 CVEs

16.12.7

SEMANTIC 22 CVEs

3.4.3SG

OTHER 6 CVEs

16.6.10

SEMANTIC 19 CVEs

3.7.0E

OTHER 6 CVEs

16.6.4s

OTHER 2 CVEs

17.7.2

SEMANTIC 27 CVEs

17.6.1z

OTHER 23 CVEs

16.10.1d

OTHER 15 CVEs

3.11.3S

OTHER 11 CVEs

3.12.1S

OTHER 11 CVEs

3.16.0cS

OTHER 12 CVEs

3.12.0S

OTHER 11 CVEs

16.7.1

SEMANTIC 30 CVEs

3.18.1aSP

OTHER 11 CVEs

16.9.1b

OTHER 19 CVEs

16.3.4

SEMANTIC 27 CVEs

16.9.1c

OTHER 3 CVEs

16.12.8

SEMANTIC 22 CVEs

16.10.1f

OTHER 15 CVEs

17.3.5

SEMANTIC 27 CVEs

3.18.1S

OTHER 12 CVEs

3.6.0aE

OTHER 1 CVE

17.12.1

SEMANTIC 20 CVEs

3.10.0E

OTHER 8 CVEs

3.18.1hSP

OTHER 4 CVEs

16.1.1

SEMANTIC 15 CVEs

3.7.1aS

OTHER 7 CVEs

3.18.3aSP

OTHER 9 CVEs

3.12.4S

OTHER 11 CVEs

3.2.1SG

OTHER 1 CVE

17.2.3

SEMANTIC 22 CVEs

3.7.5E

OTHER 6 CVEs

17.5.1

SEMANTIC 28 CVEs

17.6.1x

OTHER 23 CVEs

3.18.5SP

OTHER 9 CVEs

17.3.7

SEMANTIC 25 CVEs

3.3.0SQ

OTHER 2 CVEs

17.9.2a

OTHER 28 CVEs

16.9.6

SEMANTIC 20 CVEs

3.10.1E

OTHER 8 CVEs

16.1.2

SEMANTIC 15 CVEs

3.5.4SQ

OTHER 2 CVEs

17.9.1w

OTHER 24 CVEs

16.9.2a

OTHER 1 CVE

3.4.1SG

OTHER 6 CVEs

16.3.5

SEMANTIC 25 CVEs

3.13.10S

OTHER 12 CVEs

3.13.9S

OTHER 12 CVEs

3.10.8aS

OTHER 12 CVEs

16.5.1

SEMANTIC 28 CVEs

3.10.1aE

OTHER 1 CVE

17.3.4c

OTHER 24 CVEs

16.12.3s

OTHER 21 CVEs

16.9.3a

OTHER 16 CVEs

3.11.6E

OTHER 7 CVEs

17.3.1z

OTHER 21 CVEs

3.7.4aS

OTHER 8 CVEs

3.16.9S

OTHER 11 CVEs

3.16.1aS

OTHER 14 CVEs

3.7.1S

OTHER 9 CVEs

16.12.10a

OTHER 11 CVEs

3.7.3S

OTHER 9 CVEs

3.15.2S

OTHER 11 CVEs

17.2.1

SEMANTIC 23 CVEs

3.16.0aS

OTHER 4 CVEs

3.17.0S

OTHER 14 CVEs

17.12.1x

OTHER 5 CVEs

16.12.6

SEMANTIC 22 CVEs

3.5.1E

OTHER 6 CVEs

17.6.4

SEMANTIC 28 CVEs

3.8.1E

OTHER 7 CVEs

16.9.1

SEMANTIC 22 CVEs

3.9.0S

OTHER 9 CVEs

3.7.2tS

OTHER 9 CVEs

3.16.5aS

OTHER 5 CVEs

16.12.1z1

OTHER 15 CVEs

3.6.2E

OTHER 8 CVEs

3.10.0cE

OTHER 8 CVEs

17.3.4b

OTHER 22 CVEs

17.9.1

SEMANTIC 30 CVEs

3.7.0bS

OTHER 8 CVEs

3.2.4SG

OTHER 1 CVE

17.7.1a

OTHER 27 CVEs

17.2.2

SEMANTIC 22 CVEs

17.1.1t

OTHER 22 CVEs

3.13.6aS

OTHER 13 CVEs

3.18.8aSP

OTHER 8 CVEs

17.1.1a

OTHER 18 CVEs

16.9.1a

OTHER 18 CVEs

3.3.1SG

OTHER 5 CVEs

3.17.1aS

OTHER 12 CVEs

16.12.5a

OTHER 17 CVEs

16.9.5

SEMANTIC 20 CVEs

17.12.1y

OTHER 5 CVEs

3.5.5SQ

OTHER 2 CVEs

17.9.1y

OTHER 22 CVEs

17.12.3a

OTHER 3 CVEs

3.5.3SQ

OTHER 2 CVEs

3.16.5S

OTHER 16 CVEs

unspecified

OTHER 7 CVEs

3.8.0E

OTHER 7 CVEs

17.3.5b

OTHER 24 CVEs

3.6.5aE

OTHER 7 CVEs

16.9.8

SEMANTIC 20 CVEs

3.5.2E

OTHER 6 CVEs

3.4.0SQ

OTHER 2 CVEs

3.9.2E

OTHER 8 CVEs

16.12.2s

OTHER 20 CVEs

17.6.1

SEMANTIC 28 CVEs

17.9.3a

OTHER 24 CVEs

3.16.6S

OTHER 14 CVEs

16.9.1s

OTHER 23 CVEs

16.3.8

SEMANTIC 20 CVEs

3.18.0S

OTHER 12 CVEs

3.16.7aS

OTHER 13 CVEs

16.12.2a

OTHER 16 CVEs

16.10.1

SEMANTIC 20 CVEs

3.10.1sE

OTHER 1 CVE

Recent CVEs

CVE-2024-20467

A vulnerability in the implementation of the IPv4 fragmentation reassembly code in Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to improper management of resources during fragment reassembly. An attacker could exploit this vulnerability by sending specific sizes of fragmented packets to an affected device or through a Virtual Fragmentation Reassembly (VFR)-enabled interface on an affected device. A successful exploit could allow the attacker to cause the device to reload, resulting in a DoS condition. Note: This vulnerability affects Cisco ASR 1000 Series Aggregation Services Routers and Cisco cBR-8 Converged Broadband Routers if they are running Cisco IOS XE Software Release 17.12.1 or 17.12.1a.

HIGH Sep 25, 2024

CVE-2024-20464

A vulnerability in the Protocol Independent Multicast (PIM) feature of Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause a denial of service (DoS) condition on an affected device. This vulnerability is due to insufficient validation of received IPv4 PIMv2 packets. An attacker could exploit this vulnerability by sending a crafted PIMv2 packet to a PIM-enabled interface on an affected device. A successful exploit could allow the attacker to cause an affected device to reload, resulting in a DoS condition. Note: This vulnerability can be exploited with either an IPv4 multicast or unicast packet.

HIGH Sep 25, 2024

CVE-2024-20433

A vulnerability in the Resource Reservation Protocol (RSVP) feature of Cisco IOS Software and Cisco IOS XE Software could allow an unauthenticated, remote attacker to cause an affected device to reload unexpectedly, resulting in a denial of service (DoS) condition. This vulnerability is due to a buffer overflow when processing crafted RSVP packets. An attacker could exploit this vulnerability by sending RSVP traffic to an affected device. A successful exploit could allow the attacker to cause the affected device to reload, resulting in a DoS condition.

HIGH Sep 25, 2024

CVE-2024-20324

A vulnerability in the CLI of Cisco IOS XE Software could allow an authenticated, low-privileged, local attacker to access WLAN configuration details including passwords. This vulnerability is due to improper privilege checks. An attacker could exploit this vulnerability by using the show and show tech wireless CLI commands to access configuration details, including passwords. A successful exploit could allow the attacker to access configuration details that they are not authorized to access.

MEDIUM Mar 27, 2024

CVE-2024-20316

A vulnerability in the data model interface (DMI) services of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access resources that should have been protected by a configured IPv4 access control list (ACL). This vulnerability is due to improper handling of error conditions when a successfully authorized device administrator updates an IPv4 ACL using the NETCONF or RESTCONF protocol, and the update would reorder access control entries (ACEs) in the updated ACL. An attacker could exploit this vulnerability by accessing resources that should have been protected across an affected device.

MEDIUM Mar 27, 2024

CVE-2023-20187

A vulnerability in the Multicast Leaf Recycle Elimination (mLRE) feature of Cisco IOS XE Software for Cisco ASR 1000 Series Aggregation Services Routers could allow an unauthenticated, remote attacker to cause the affected device to reload, resulting in a denial of service (DoS) condition. This vulnerability is due to incorrect handling of certain IPv6 multicast packets when they are fanned out more than seven times on an affected device. An attacker could exploit this vulnerability by sending a specific IPv6 multicast or IPv6 multicast VPN (MVPNv6) packet through the affected device. A successful exploit could allow the attacker to cause a reload of the affected device, resulting in a DoS condition.

HIGH Sep 27, 2023

CVE-2023-20231

A vulnerability in the web UI of Cisco IOS XE Software could allow an authenticated, remote attacker to perform an injection attack against an affected device. This vulnerability is due to insufficient input validation. An attacker could exploit this vulnerability by sending crafted input to the web UI. A successful exploit could allow the attacker to execute arbitrary Cisco IOS XE Software CLI commands with level 15 privileges. Note: This vulnerability is exploitable only if the attacker obtains the credentials for a Lobby Ambassador account. This account is not configured by default.

HIGH Sep 27, 2023

CVE-2019-1759

A vulnerability in access control list (ACL) functionality of the Gigabit Ethernet Management interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XE Software 16.1.1 Release, which prevents the ACL from working when applied against the management interface. An attacker could exploit this issue by attempting to access the device via the management interface.

MEDIUM Mar 28, 2019

CVE-2019-1755

A vulnerability in the Web Services Management Agent (WSMA) function of Cisco IOS XE Software could allow an authenticated, remote attacker to execute arbitrary Cisco IOS commands as a privilege level 15 user. The vulnerability occurs because the affected software improperly sanitizes user-supplied input. An attacker could exploit this vulnerability by submitting crafted HTTP requests to the targeted application. A successful exploit could allow the attacker to execute arbitrary commands on the affected device.

MEDIUM Mar 28, 2019

CVE-2019-1742

A vulnerability in the web UI of Cisco IOS XE Software could allow an unauthenticated, remote attacker to access sensitive configuration information. The vulnerability is due to improper access control to files within the web UI. An attacker could exploit this vulnerability by sending a malicious request to an affected device. A successful exploit could allow the attacker to gain access to sensitive configuration information.

HIGH Mar 27, 2019